cyb3rdr4gon's repositories

PSDecode

PowerShell script for deobfuscating encoded PowerShell scripts

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ADPasswordHealth

A tool to evaluate the password health of Active Directory accounts.

Language:PythonStargazers:0Issues:0Issues:0

CheatSheets

Cheat sheets for various projects.

Stargazers:0Issues:0Issues:0

cortana

This is a pack of Cortana scripts commonly used on our pentests.

Language:PowerShellStargazers:0Issues:0Issues:0

Fnord

Pattern Extractor for Obfuscated Code

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

honeyport

A powershell script for creating a Windows honeyport.

Language:PowerShellStargazers:0Issues:1Issues:0

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ph0neutria

ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0